Rapid7 Vulnerability & Exploit Database

Java CMM Remote Code Execution

Back to Search

Java CMM Remote Code Execution

Disclosed
03/01/2013
Created
05/30/2018

Description

This module abuses the Color Management classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in February and March of 2013. The vulnerability affects Java version 7u15 and earlier and 6u41 and earlier and has been tested successfully on Windows XP SP3 and Windows 7 SP1 systems. This exploit doesn't bypass click-to-play, so the user must accept the java warning in order to run the malicious applet.

Author(s)

  • Unknown
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Java,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/java_cmm
msf exploit(java_cmm) > show targets
    ...targets...
msf exploit(java_cmm) > set TARGET < target-id >
msf exploit(java_cmm) > show options
    ...show and set options...
msf exploit(java_cmm) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;